CVE-2022-43185

A stored cross-site scripting (XSS) vulnerability in the Configuration/Holidays module of Rukovoditel v3.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter.
References
Link Resource
https://github.com/Kubozz/rukovoditel-3.2.1/issues/1 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-10-19 14:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-43185

Mitre link : CVE-2022-43185

CVE.ORG link : CVE-2022-43185


JSON object : View

Products Affected

rukovoditel

  • rukovoditel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')